Pinned Repositories
100-redteam-projects
Projects for security students
30-API-security-tests
🚀 Join us for 30days of daily API security tests. #30days30tests We've spent last 120days building amazing API security tests for the community. Next 30 days we will post test tutorials here.
3proxy
3proxy - tiny free proxy server
BrowserBoxPro
:cyclone: BrowserBoxPro is a top solution in the Zero Trust realm, using Remote Browser Isolation (RBI) and co-browsing to ensure web content never directly interacts with the user's device.
coding-interview-university
A complete computer science study plan to become a software engineer.
Lincheck
This is a linux proivilledge escilation checker tool that checks for common linux priviledge escilation techniques.
srum-dump
A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.
deltaRed1a's Repositories
deltaRed1a/dirsearch
Web path scanner
deltaRed1a/InjectProc
InjectProc - Process Injection Techniques [This project is not maintained anymore]
deltaRed1a/SharpDump
SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.
deltaRed1a/awesome-thesis
A curated list of practical tips and tricks to help you achieve an awesome CS master thesis [WIP] - contributions are welcome
deltaRed1a/lpeworkshop
Windows / Linux Local Privilege Escalation Workshop
deltaRed1a/SessionGopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
deltaRed1a/PowerShell-NTLM
Docker image for PowerShell remoting from Linux to Windows
deltaRed1a/myAPPLockerBypassSummary
Simple APPLocker bypass summary
deltaRed1a/s-expression-calculator
Simple S-Expression Console Calculator using Python
deltaRed1a/rpivot
socks4 reverse proxy for penetration testing
deltaRed1a/exploits-1
deltaRed1a/OSSU-computer-science
:mortar_board: Path to a free self-taught education in Computer Science!
deltaRed1a/PrivEsc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
deltaRed1a/SEC542_Index
Index for SANS SEC542 course
deltaRed1a/CVE-2017-0199
Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
deltaRed1a/EmbedInHTML
Embed and hide any file in an HTML file
deltaRed1a/token-priv
Token Privilege Research
deltaRed1a/pretty-algorithms
🌊 Pretty, common and useful algorithms with modern JS and beautiful tests
deltaRed1a/masscan-web-ui
MASSCAN Web UI
deltaRed1a/DAws
Advanced Web Shell
deltaRed1a/debian-ssh
Debian OpenSSL Predictable PRNG (CVE-2008-0166)
deltaRed1a/app-peid
PEiD detects most common packers, cryptors and compilers for PE files.
deltaRed1a/Capcom-Rootkit
Capcom Rootkit POC
deltaRed1a/SEC-560-Index
An index for the SANS 560 course (SEC560). Color codes correspond to book and page tabs.
deltaRed1a/enigmator
Web-based Cryptography Tools
deltaRed1a/Responder-Windows
Responder Windows Version Beta
deltaRed1a/zero2hero
C implementation of the file-less UAC exploit